Torrent Info
Title Udemy - Applied Ethical Hacking and Rules of Engagement
Category
Size 19.74GB
Files List
Please note that this page does not hosts or makes available any of the listed filenames. You cannot download any of those files from here.
001 Active Directory Attacks Concepts - Part 1.mp4 157.96MB
001 Basics 1_ Installation & Config , Basic Operations, Binary Operations.mp4 72.19MB
001 Disclaimer.html 1.12KB
001 File Integrity Monitoring (FIM)_ Alert when Critical Files Touched.mp4 103.45MB
001 Initial Presentation.mp4 167.44MB
001 Initial Reconnaissance with OSINT Framework.mp4 189.63MB
001 Installation Note.html 1.15KB
001 Integrating Windows Endpoint in Wazuh Manager.mp4 45.72MB
001 Introduction to MITRE ATT&CK - Part 1.mp4 98.90MB
001 Introduction to Red Teaming - Part 1.mp4 152.38MB
001 Introduction to Vulnerability Scanning and Analysis.mp4 89.64MB
001 Intro to Hack the Box (HTB) CTF.mp4 64.71MB
001 Man in the Middle Attacks (Sniffing & Spoofing) - Part 1.mp4 128.70MB
001 MITRE ATT&CK and Cyber Kill Chain.mp4 69.89MB
001 Programming Decoders and Rules in Wazuh Part 1.mp4 122.43MB
001 Run & Detect SSH & RDP Brute Force Attack - Linux & Windows Endpoint.mp4 68.01MB
001 SIEM vs. SOC.mp4 53.37MB
001 Social Engineering Concepts - Part 1.mp4 74.43MB
001 Understanding Attack Vectors.mp4 75.20MB
001 Virtual Environment.mp4 117.83MB
001 Wazuh Index State Management (ISM) & Storage Productivity.mp4 120.36MB
001 Web App Pentesting Concepts - Part 1.mp4 143.45MB
002 Active Directory Attacks Concepts - Part 2.mp4 125.57MB
002 Architecture, Installation & Configuring Wazuh Manager Server.mp4 69.99MB
002 Automated Roll-out of Wazuh Agent on a Network of Windows Workstations.mp4 126.06MB
002 Basics 2_ Loop Statements, Flow Control and Modules.mp4 93.64MB
002 Easy 1 - BLUE (Enumeration, Exploitation, Hash Dump and Impacket Framework).mp4 216.37MB
002 How SIEM works.mp4 18.98MB
002 Introduction to MITRE ATT&CK - Part 2.mp4 152.60MB
002 Introduction to Red Teaming - Part 2.mp4 182.17MB
002 Kali Linux Installation & Environment.mp4 102.17MB
002 Linux System Calls Monitoring_ Alert when Auditctl Rules are met.mp4 48.62MB
002 Man in the Middle Attacks (Sniffing & Spoofing) - Part 2.mp4 180.19MB
002 Metasploitable2 - Part 1.mp4 119.71MB
002 OWASP TOP 10, ASVS, MASVS, PTES, ISSAF and OSSTMM.mp4 78.18MB
002 Programming Decoders and Rules in Wazuh Part 2.mp4 99.08MB
002 Run & Detect Shellshock Attack - Linux Endpoint.mp4 23.12MB
002 Scanning with ZENMAP.mp4 137.62MB
002 Setting up OpenVAS-GVM.mp4 103.79MB
002 Social Engineering Concepts - Part 2.mp4 70.56MB
002 VSCode IDE For Your Scripts!.mp4 84.68MB
002 Web App Pentesting Concepts - Part 2.mp4 95.67MB
003 .tmux.conf 56.28KB
003 .tmux.conf.local 10.14KB
003 .zshrc 3.36KB
003 Active Directory Attacks Concepts - Part 3.mp4 147.18MB
003 Basics 3_ Data Types and Functions.mp4 90.14MB
003 cmd.txt 463B
003 Continuous Enterprise Vulnerability Monitoring.mp4 84.95MB
003 Easy 2 - DEVEL (Indirect Web Shell Upload, Local Exploit Suggester, Priv. Esc.).mp4 133.63MB
003 Gophish Framework - Reaching the Target - Part 1.mp4 121.05MB
003 Installation & Configuring Elasticsearch.mp4 81.81MB
003 Integrating Linux Endpoint in Wazuh Manager.mp4 32.74MB
003 Intro to Ethical Hacking Basic Concepts and Terminologies.mp4 219.95MB
003 Metasploitable2 - Part 2.mp4 113.16MB
003 Power Up Your Linux Shell_ TERMINATOR-ZSH-TMUX.mp4 129.85MB
003 Reconnaissance.mp4 107.53MB
003 Red Teaming Operations - Part 1.mp4 113.50MB
003 Run & Detect MSHTA Session initiation Attack.mp4 56.34MB
003 Scanning with NMAP in Command Line & in Python.mp4 233.35MB
003 Vulnerability Assessment with OpenVAS-GVM.mp4 116.09MB
003 Web App Pentesting Concepts - Part 3.mp4 117.55MB
003 What are SIEM Use-Cases and Common Mistakes_.mp4 49.69MB
003 Wireless Attacks - Part 1.mp4 50.14MB
004 Active Directory Setup on Metasploitable VM.mp4 95.83MB
004 CIS Hardening Monitoring with Wazuh SCA (Less is More Principle).mp4 81.68MB
004 Classes and Objects, Mini Project I_ Writing a Port Scanner.mp4 128.96MB
004 Easy 3 - NETMON (PRTG Exploit with Python, Creds Discovery & Guessing) - Part 1.mp4 181.71MB
004 Gophish Framework - Reaching the Target - Part 2.mp4 86.64MB
004 Installation & Configuring FileBeat & Kibana.mp4 78.19MB
004 Integrating Fortigate Firewall in Wazuh Manager.mp4 91.21MB
004 Linux Basics & Commands.mp4 262.36MB
004 LinuxCheatSeet_ALL.md 95.85KB
004 Metasploitable2 - Part 3.mp4 158.47MB
004 Red Teaming Operations - Part 2.mp4 152.72MB
004 Resource Development.mp4 60.73MB
004 Run & Detect Spawn Session and Process Injection.mp4 41.50MB
004 Scanning with Metasploit AUX & CENSYS.mp4 146.27MB
004 Threat Intelligence & OSSIM Open Threat Exchange (OTX) P1.mp4 54.19MB
004 Vulnerability Analysis in Action.mp4 259.44MB
004 Vulnerable Labs #1_ dvwa, bwapp, webgoat, juiceshop, metasploitable2.mp4 142.57MB
004 Web App Pentesting Concepts - Part 4.mp4 83.85MB
004 Wireless Attacks - Part 2.mp4 66.98MB
005 Burp Suite Basics - Part 1.mp4 130.08MB
005 Changing Password of the Read-Only Admin Account.mp4 68.25MB
005 cmd.txt 879B
005 Docker on Linux.mp4 159.73MB
005 Easy 3 - NETMON (PRTG Manual Exploit with Nishang Reverse Shells) - Part 2.mp4 145.81MB
005 Initial Access.mp4 143.17MB
005 Metasploitable2 - Part 4.mp4 176.28MB
005 Metasploitable Environment Preparation.mp4 65.18MB
005 Mini Project II_ Writing a Malware Command & Control (C&C) Server_Client.mp4 119.23MB
005 Read Me!.html 1.47KB
005 Red Teaming Infrastructure - Part 1.mp4 86.20MB
005 Run & Detect Priv Esc, Lateral Mov. & Exec using PSExec WMIC (Windows Endpoint).mp4 60.63MB
005 Second Opinion Vulnerability Scanning with NMAP NSE Scripts.mp4 217.38MB
005 Social Engineering Client Side Attacks - Part 1.mp4 93.90MB
005 Threat Intelligence & OSSIM Open Threat Exchange (OTX) P2.mp4 39.29MB
005 Vulnerable AD Lab Preparation.mp4 153.06MB
005 Windows Defender in Wazuh_ Centrally Monitor Malware & Actions across Endpoints.mp4 61.40MB
006 AD Enumeration, Credentials Replay Attacks, Over-PTH, Secretsdump and Evil-WinRM.mp4 164.38MB
006 Burp Suite Basics - Part 2.mp4 117.05MB
006 Enum with NMAP Part 1.mp4 213.03MB
006 Execution.mp4 71.68MB
006 Medium 1 - POPCORN (Dirbuster Enum, Upload Abuse, Nix PAM, DirtyCow Exploit).mp4 209.53MB
006 Metasploitable3 Ubuntu - Part 1.mp4 155.84MB
006 Red Teaming Infrastructure - Part 2.mp4 74.75MB
006 Run & Detect Mimikatz & Pass The Hash Attacks.mp4 32.70MB
006 SIEM vs. SOAR vs. UEBA.mp4 23.27MB
006 Social Engineering Client Side Attacks - Part 2.mp4 81.11MB
006 Third Opinion Vulnerability Scanning with Metasploit.mp4 128.24MB
006 Use Sysinternals Sysmon with Wazuh_ The Swiss Army Knife for Windows Monitoring.mp4 92.68MB
006 Vulnerable Labs #2_ metasploitable3.mp4 73.97MB
007 AS-REP Roast, Hashcat, Pass The Ticket Attacks.mp4 172.07MB
007 Capture The Flags(CTF)_ HTB and others.mp4 183.45MB
007 cmd.txt 383B
007 Damn Vulnerable Web Application Lab - Part 1.mp4 109.39MB
007 Enum with NMAP Part 2.mp4 168.84MB
007 How secure is secure enough_.mp4 28.48MB
007 Medium 2 - BLUNDER (Gobuster, Bludit CMS exploits) - Part 1.mp4 167.97MB
007 Metasploitable3 Ubuntu - Part 2.mp4 176.53MB
007 Persistence.mp4 117.28MB
007 Red Teaming Infrastructure - Part 3.mp4 91.51MB
007 Run & Detect Log Tampering IoC (Someone is deleting his traces).mp4 38.46MB
008 Damn Vulnerable Web Application Lab - Part 2.mp4 148.38MB
008 Defense-in-Depth Architecture Part 1.mp4 47.41MB
008 Enum with Metasploit and other tools.mp4 172.34MB
008 Golden Tickets, Kerberoasting against User SPNs and Mimikatz Attacks.mp4 155.37MB
008 Medium 2 - BLUNDER (Hashcat, LinPEAS Priv Esc., sudo Exploit) - Part 2.mp4 137.02MB
008 Metasploitable3 Ubuntu - Part 3.mp4 161.56MB
008 Privilege Escalation.mp4 91.12MB
008 Red Teaming Command and Control (C&C) - Part 1.mp4 92.69MB
009 cmd.txt 1.87KB
009 Damn Vulnerable Web Application Lab - Part 3.mp4 230.69MB
009 Defense Evasion.mp4 192.14MB
009 Defense-in-Depth Architecture Part 2.mp4 39.28MB
009 Medium 2 - BLUNDER (CSRF_Anti-Bruteforce Bypass with Python Scripting) - Part 3.mp4 125.50MB
009 Metasploitable3 Ubuntu - Part 4.mp4 121.21MB
009 Red Teaming Command and Control (C&C) - Part 2.mp4 129.79MB
009 Resources.txt 2.45KB
010 Credential Access.mp4 95.26MB
010 Damn Vulnerable Web Application Lab - Part 4.mp4 204.62MB
010 Medium 3 - SNIPER (SMB Enum, LFI RFI, Gain Rev Shell) - Part 1.mp4 141.95MB
010 Metasploitable3 Win2k8 - Part 1.mp4 129.65MB
010 Red Teaming Command and Control (C&C) - Part 3.mp4 206.49MB
011 Damn Vulnerable Web Application Lab - Part 5.mp4 84.03MB
011 Discovery.mp4 93.57MB
011 Installation.txt 3.16KB
011 Medium 3 - SNIPER (RFI RCE, Local Enum, Priv Esc, CHM Weaponization) - Part 2.mp4 135.79MB
011 Metasploitable3 Win2k8 - Part 2.mp4 144.45MB
011 Red Teaming Command and Control (C&C) - Part 4.mp4 216.32MB
012 Lateral Movement.mp4 53.43MB
012 Medium 3 - SNIPER (CrackMapExec, Impacket, Cookie Poisoning) - Part 3.mp4 151.78MB
012 Metasploitable3 Win2k8 - Part 3.mp4 159.99MB
012 OWASP Webgoat Lab - Part 1.mp4 79.25MB
012 Red Teaming Command and Control (C&C) - Part 5.mp4 272.50MB
013 Collection.mp4 59.58MB
013 Medium 4 - MANGO (Recon, NoSQL MongoDB Injection) - Part 1.mp4 165.63MB
013 OWASP Webgoat Lab - Part 2.mp4 119.83MB
013 Password Hash Crack - Part 1.mp4 164.60MB
013 Red Teaming Weaponization (DDE & Micro Attacks) - Part 1.mp4 92.44MB
014 Command and Control.mp4 102.25MB
014 Medium 4 - MANGO (Write NoSQL Injector with Python) - Part 2.mp4 104.89MB
014 OWASP Mutillidae II Lab - Part 1.mp4 189.40MB
014 Password Hash Crack - Part 2.mp4 219.27MB
014 Red Teaming Weaponization (HTA Attack, Droppers, File Format Exploits) - Part 2.mp4 73.99MB
015 Exfiltration.mp4 52.22MB
015 Medium 4 - MANGO (Write NoSQL Injector with Python) - Part 3.mp4 173.49MB
015 OWASP Mutillidae II Lab - Part 2.mp4 213.75MB
015 Red Teaming Initial Access Attack Scenarios.mp4 83.51MB
016 Impact.mp4 86.99MB
016 Medium 4 - MANGO (LinPEAS, GTFOBins Priv. Esc. Attack Vectors) - Part 4.mp4 152.43MB
016 Metasploitable 3 Vulnerable Web App.mp4 61.56MB
016 python_NMAPER.py 695B
016 Red Teaming Post Exploit (Proc Injection & Bypass UAC, Token Tampering) - Part 1.mp4 125.74MB
017 bWAPP - Buggy Web Application Lab.mp4 139.02MB
017 Hard 1 - CONTROL (Manual SQL Injection, SQLmap) - Part 1.mp4 155.01MB
017 Red Teaming Post Exploit (Keylogger, Screen Spy, Cobalt Strike Ops) - Part 2.mp4 147.04MB
018 Hard 1 - CONTROL (Read & Write Webshells with SQLMap, winPEAS) - Part 2.mp4 176.34MB
018 PortSwigger - Online Vulnerable Web Apps - Part 1.mp4 130.70MB
018 Red Teaming Post Exploit (Pivoting, Session Passing, RDP Tunnel) - Part 3.mp4 103.18MB
019 Hard 1 - CONTROL (Windows Priv. Esc Abusing SDDL Perms, Service Exec) - Part 3.mp4 171.00MB
019 PortSwigger - Online Vulnerable Web Apps - Part 2.mp4 103.70MB
084 brute.py 1.56KB
090 MongoInject.py 2.74KB
107 amazon.profile 1.78KB
107 CS4.0_guideline.profile 19.54KB
107 gmail.profile 2.74KB
107 jquery-c2.3.11.profile 39.74KB
107 jquery-c2.4.3.profile 54.72KB
155 custom_fortigate_decoders.xml 3.23KB
155 custom_fortigate_rules.xml 3.80KB
157 OpenDistro_ISM_ hot_cold_delete_workflow.json 1.46KB
external-assets-links.txt 1.43KB
external-assets-links.txt 1.00KB
external-assets-links.txt 1.34KB
external-assets-links.txt 848B
external-assets-links.txt 956B
external-assets-links.txt 739B
external-assets-links.txt 627B
external-assets-links.txt 682B
external-assets-links.txt 75B
external-assets-links.txt 202B
external-assets-links.txt 498B
external-assets-links.txt 696B
external-assets-links.txt 1010B
external-assets-links.txt 417B
external-assets-links.txt 220B
external-assets-links.txt 1.82KB
external-assets-links.txt 475B
external-assets-links.txt 2.31KB
external-assets-links.txt 994B
external-assets-links.txt 165B
Readme.txt 178B
Distribution statistics by country
Pakistan (PK) 2
Costa Rica (CR) 1
Macedonia (MK) 1
Nigeria (NG) 1
Kenya (KE) 1
Bulgaria (BG) 1
United States (US) 1
Netherlands (NL) 1
Philippines (PH) 1
Romania (RO) 1
United Arab Emirates (AE) 1
Total 12
IP List List of IP addresses which were distributed this torrent